Vulnerabilities > Moodle

DATE CVE VULNERABILITY TITLE RISK
2023-11-09 CVE-2023-5549 Improper Privilege Management vulnerability in multiple products
Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage.
network
low complexity
moodle fedoraproject CWE-269
5.3
2023-11-09 CVE-2023-5550 In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution.
network
low complexity
moodle fedoraproject
critical
9.8
2023-11-09 CVE-2023-5551 Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.
local
low complexity
moodle fedoraproject
3.3
2023-10-29 CVE-2023-46858 Cross-site Scripting vulnerability in Moodle 4.3.0
Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher.
network
low complexity
moodle CWE-79
5.4
2023-06-22 CVE-2023-35131 Cross-site Scripting vulnerability in Moodle
Content on the groups page required additional sanitizing to prevent an XSS risk.
network
low complexity
moodle CWE-79
6.1
2023-06-22 CVE-2023-35132 SQL Injection vulnerability in Moodle
A limited SQL injection risk was identified on the Mnet SSO access control page.
network
low complexity
moodle CWE-89
6.3
2023-06-22 CVE-2023-35133 Server-Side Request Forgery (SSRF) vulnerability in Moodle
An issue in the logic used to check 0.0.0.0 against the cURL blocked hosts lists resulted in an SSRF risk.
network
low complexity
moodle CWE-918
7.5
2023-05-16 CVE-2021-27131 Cross-site Scripting vulnerability in Moodle 3.10.1
Moodle 3.10.1 is vulnerable to persistent/stored cross-site scripting (XSS) due to the improper input sanitization on the "Additional HTML Section" via "Header and Footer" parameter in /admin/settings.php.
network
low complexity
moodle CWE-79
5.4
2023-05-02 CVE-2023-30943 Externally Controlled Reference to a Resource in Another Sphere vulnerability in multiple products
The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders.
network
low complexity
moodle fedoraproject CWE-610
5.3
2023-05-02 CVE-2023-30944 SQL Injection vulnerability in multiple products
The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in external Wiki method for listing pages.
network
low complexity
moodle fedoraproject CWE-89
7.3